Resettable Statistical Zero Knowledge
نویسندگان
چکیده
Two central notions of Zero Knowledge that provide strong, yet seemingly incomparable security guarantees against malicious verifiers are those of Statistical Zero Knowledge and Resettable Zero Knowledge. The current state of the art includes several feasibility and impossibility results regarding these two notions separately. However, the question of achieving Resettable Statistical Zero Knowledge (i.e., Resettable Zero Knowledge and Statistical Zero Knowledge simultaneously) for non-trivial languages remained open. In this paper, we show: – Resettable Statistical Zero Knowledge with unbounded prover: under the assumption that sub-exponentially hard one-way functions exist, rSZK = SZK. In other words, every language that admits a Statistical Zero-Knowledge (SZK) proof system also admits a Resettable Statistical Zero-Knowledge (rSZK) proof system. (Further, the result can be re-stated unconditionally provided there exists a sub-exponentially hard language in SZK). Moreover, under the assumption that (standard) one-way functions exist, all languages L such that the complement of L is random self reducible, admit a rSZK; in other words: co-RSR ⊆ rSZK. – Resettable Statistical Zero Knowledge with efficient prover: efficientprover Resettable Statistical Zero-Knowledge proof systems exist for all languages that admit hash proof systems (e.g., QNR, QR, DDH, DCR). Furthermore, for these languages we construct a two-round resettable statistical witness-indistinguishable argument system. The round complexity of our proof systems is Õ(log κ), where κ is the security parameter, and all our simulators are black-box.
منابع مشابه
Efficient Resettably Secure Two-Party Computation
In 2000, Canetti, Goldreich, Goldwasser and Micali (STOC’00) proposed the notion of resettable zero-knowledge, which considers the scenario where a malicious verifier can reset the prover and force it to reuse its random tape. They provided a construction that resists such attacks, and in the following, the notion of resettability was considered in various other scenarios. Starting with resetta...
متن کاملOn Concurrent and Resettable Zero-Knowledge Proofs for NP
A proof is concurrent zero-knowledge if it remains zero-knowledge when many copies of the proof are run in an asynchronous environment, such as the Internet. It is known that zeroknowledge is not necessarily preserved in such an environment [24, 29, 4]. Designing concurrent zero-knowledge proofs is a fundamental issue in the study of zero-knowledge since known zeroknowledge protocols cannot be ...
متن کاملResettably-Sound Resettable Zero Knowledge Arguments for NP
We construct resettably-sound resettable zero knowledge arguments for NP based on standard hardness assumption (the existence of claw-free permutations) in the plain model. This proves the simultaneous resettability conjecture posed by Barak et al. in [FOCS 2001]. Our construction, inspired by the paradigm for designing concurrent zero knowledge protocols, makes crucial use of a tool called ins...
متن کاملA Constant-Round Resettably-Sound Resettable Zero-Knowledge Argument in the BPK Model
In resetting attacks against a proof system, a prover or a verifier is reset and enforced to use the same random tape on various inputs as many times as an adversary may want. Recent deployment of cloud computing gives these attacks a new importance. This paper shows that argument systems for any NP language that are both resettably-sound and resettable zero-knowledge are possible by a constant...
متن کاملResettable Zero Knowledge in the Bare Public-Key Model under Standard Assumption
In this paper we resolve an open problem regarding resettable zero knowledge in the bare public-key (BPK for short) model: Does there exist constant round resettable zero knowledge argument with concurrent soundness for NP in BPK model without assuming sub-exponential hardness? We give a positive answer to this question by presenting such a protocol for any language in NP in the bare public-key...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2011